open-enclave 0.8.0

There is a newer version of this package available.
See the version list below for details.
dotnet add package open-enclave --version 0.8.0
NuGet\Install-Package open-enclave -Version 0.8.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="open-enclave" Version="0.8.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add open-enclave --version 0.8.0
#r "nuget: open-enclave, 0.8.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install open-enclave as a Cake Addin
#addin nuget:?package=open-enclave&version=0.8.0

// Install open-enclave as a Cake Tool
#tool nuget:?package=open-enclave&version=0.8.0

Open Enclave SDK
================

[![Bors enabled](https://bors.tech/images/badge_small.svg)](https://app.bors.tech/repositories/21855) [![Build Status](https://oe-jenkins.eastus.cloudapp.azure.com/buildStatus/icon?job=OpenEnclave-nightly_packages)](https://oe-jenkins.eastus.cloudapp.azure.com/job/OpenEnclave-nightly_packages/) [![Join the chat at https://gitter.im/openenclave/community](https://badges.gitter.im/openenclave/community.svg)](https://gitter.im/openenclave/community?utm_source=badge&amp;utm_medium=badge&amp;utm_campaign=pr-badge&amp;utm_content=badge)

Introduction
------------

Open Enclave (OE) is an SDK for building enclave applications in C and C++. An
enclave application partitions itself into two components:
1. An untrusted component (called the host) and
2. A trusted component (called the enclave).

An _enclave_ is a protected memory region that provides confidentiality for data
and code execution. It is an instance of a Trusted Execution Environment (TEE)
which is usually secured by hardware, for example,
[Intel Software Guard Extensions (SGX)](https://software.intel.com/en-us/sgx).

This SDK aims to generalize the development of enclave applications across TEEs
from different hardware vendors. The current implementation provides support for
Intel SGX as well as preview support for OP-TEE OS on ARM TrustZone. As an
open source project, this SDK also strives to provide a transparent solution
that is agnostic to specific vendors, service providers and choice of operating
systems.

Getting Started
---------------

### Intel SGX

If you would like to start developing apps with the preview Open Enclave SDK
release, start here for instructions to install and use the SDK package:

- [Ubuntu 18.04 with SGX hardware](docs/GettingStartedDocs/install_oe_sdk-Ubuntu_18.04.md)
- [Ubuntu 16.04 with SGX hardware](docs/GettingStartedDocs/install_oe_sdk-Ubuntu_16.04.md)
- [Ubuntu 18.04 or 16.04 in simulation mode](docs/GettingStartedDocs/install_oe_sdk-Simulation.md)

If you would like to run Ubuntu 16.04 or Ubuntu 18.04 in a Hyper-V VM on SGX
capable hardware, see
[Setting up a Linux Hyper-V VM on Windows with SGX Support](docs/GettingStartedDocs/HyperVLinuxVMSetup.md).

### OP-TEE OS (ARM TrustZone)

The Open Enclave SDK provides preview support for the Open Portable TEE OS
(OP-TEE OS). OP-TEE is an operating system for TEE&apos;s that implement a
traditional kernel-mode and user-mode execution environment. It runs on
A-profile ARM systems that support ARM TrustZone. As a result, the Open Enclave
SDK can be leveraged to target these systems as well.

For an overview of the SDK&apos;s support for OP-TEE OS as well as links to getting
started guides, see
[Open Enclave SDK for OP-TEE OS](docs/GettingStartedDocs/OP-TEE/Introduction.md).

Contributing
------------

This project welcomes contributions and suggestions. All contributions to the Open Enclave SDK
must adhere to the terms of the [Developer Certificate of Origin (DCO)](https://developercertificate.org/).
For details, see [Contributing to Open Enclave](docs/Contributing.md).

This project follows a [Code of Conduct](docs/CodeOfConduct.md) adapted from the
[Contributor Covenant v1.4](https://www.contributor-covenant.org/).

If you are interested in contributing directly to the codebase, please see the following
documentation:
- [Development Guide](docs/DevelopmentGuide.md)
- [Governance Model](docs/Governance.md)
- [Build SDK and run tests](docs/GettingStartedDocs/Contributors/building_oe_sdk.md)

API Documentation
-----------------

The Doxygen generated documentation corresponding to the APIs supported by the master branch is [here](https://openenclave.github.io/openenclave/api/index.html).
API Documentation for older releases of the SDK can be found on the Open Enclave SDK [website](https://openenclave.io/sdk).

Licensing
=========

This project is released under the
[MIT License](https://github.com/openenclave/openenclave/blob/master/LICENSE).

There are no supported framework assets in this package.

Learn more about Target Frameworks and .NET Standard.

This package has no dependencies.

NuGet packages

This package is not used by any NuGet packages.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
0.19.4 720 10/9/2023
0.19.2 760 7/7/2023
0.19.0 393 4/29/2023
0.18.5 749 2/16/2023
0.18.4 738 11/16/2022
0.18.2 573 8/15/2022
0.18.1 608 7/8/2022
0.18.0 608 6/14/2022
0.17.7 579 5/4/2022
0.17.6 574 2/3/2022
0.17.5 374 12/10/2021
0.17.2 434 9/20/2021
0.17.1 493 7/13/2021
0.17.0 563 7/3/2021
0.16.1 484 5/25/2021
0.16.0 505 5/21/2021
0.15.1 500 7/2/2021
0.15.0 433 4/2/2021
0.14.1 472 7/1/2021
0.14.0 461 2/23/2021
0.13.0 530 12/16/2020
0.12.0 564 10/31/2020
0.11.0 537 9/18/2020
0.10.0 607 7/22/2020
0.9.0 721 4/24/2020
0.8.2 626 3/20/2020
0.8.1 615 2/11/2020
0.8.0 940 2/3/2020
0.7.0 625 10/28/2019